Skip to content

Latest commit

 

History

History
42 lines (26 loc) · 1.33 KB

README.md

File metadata and controls

42 lines (26 loc) · 1.33 KB
description
eLearnSecurity Mobile Application Penetration Testing Professional (eMAPT)

eMAPT

eMAPT - © INE

  • certifies theoretical knowledge in mobile app security
  • equips testers with practical skills against mobile threats
  • prepares for eMAPT exam and certification
  • mandates a complete working exploit for the certification exam

Course Duration & Topics

~ 12 hours

Activities: 1 section, 2 courses , 17 videos

Instructor: Anthony Trummer

Useful links

  • Where to find the Mobile Application Penetration Testing Professional (MAPT) course? - INE Learning Paths
  • Where to find the eMAPT certification exam? - eMAPT
  • 🔬 For the training part I will use the provided INE files and labs (with the eMAPT paid course)

eMAPT Exam

  • Time limit: 7 days
  • Objectives:
    • A complete working exploit application